Vulnerabilities > CVE-2020-3899 - Unspecified vulnerability in Apple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
critical
nessus

Summary

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution.

Vulnerable Configurations

Part Description Count
Application
Apple
214
OS
Apple
339

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-7F34D2CFD8.NASL
    descriptionUpdate to 2.28.2 : - Fix excessive CPU usage due to GdkFrameClock not being stopped. - Fix UI process crash when EGL_WL_bind_wayland_display extension is not available. - Fix position of select popup menus in X11. - Fix playing of Youtube ‘live stream’/H264 URLs. - Fix several crashes and rendering issues. - Security fixes: CVE-2020-3899 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-05-07
    plugin id136380
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136380
    titleFedora 31 : webkit2gtk3 (2020-7f34d2cfd8)
  • NASL familyWindows
    NASL idITUNES_12_10_5.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.10.5. It is, therefore, affected by multiple vulnerabilities as referenced in the HT211105 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-30
    modified2020-03-31
    plugin id135032
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135032
    titleApple iTunes < 12.10.5 Multiple Vulnerabilities (credentialed check) (HT211105)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1198-1.NASL
    descriptionThis update for webkit2gtk3 fixes the following issues : Security issue fixed : CVE-2020-3899: Fixed a memory consumption issue that could have led to remote code execution (bsc#1170643). Non-security issues fixed : Update to version 2.28.2 (bsc#1170643) : + Fix excessive CPU usage due to GdkFrameClock not being stopped. + Fix UI process crash when EGL_WL_bind_wayland_display extension is not available. + Fix position of select popup menus in X11. + Fix playing of Youtube
    last seen2020-05-15
    modified2020-05-11
    plugin id136468
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136468
    titleSUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2020:1198-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-BD170E803F.NASL
    descriptionUpdate to 2.28.2 : - Fix excessive CPU usage due to GdkFrameClock not being stopped. - Fix UI process crash when EGL_WL_bind_wayland_display extension is not available. - Fix position of select popup menus in X11. - Fix playing of Youtube &lsquo;live stream&rsquo;/H264 URLs. - Fix several crashes and rendering issues. - Security fixes: CVE-2020-3899 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-05-04
    plugin id136299
    published2020-05-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136299
    titleFedora 30 : webkit2gtk3 (2020-bd170e803f)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4347-1.NASL
    descriptionA large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2020-04-30
    plugin id136172
    published2020-04-30
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136172
    titleUbuntu 18.04 LTS / 19.10 / 20.04 : webkit2gtk vulnerability (USN-4347-1)
  • NASL familyMisc.
    NASL idAPPLETV_13_4.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 13.4. It is therefore affected by multiple vulnerabilities as described in the HT211101
    last seen2020-04-30
    modified2020-04-21
    plugin id135855
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135855
    titleApple TV < 13.4 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4681.NASL
    descriptionThe following vulnerability has been discovered in the webkit2gtk web engine : - CVE-2020-3885 Ryan Pickren discovered that a file URL may be incorrectly processed. - CVE-2020-3894 Sergei Glazunov discovered that a race condition may allow an application to read restricted memory. - CVE-2020-3895 grigoritchy discovered that processing maliciously crafted web content may lead to arbitrary code execution. - CVE-2020-3897 Brendan Draper discovered that a remote attacker may be able to cause arbitrary code execution. - CVE-2020-3899 OSS-Fuzz discovered that a remote attacker may be able to cause arbitrary code execution. - CVE-2020-3900 Dongzhuo Zhao discovered that processing maliciously crafted web content may lead to arbitrary code execution. - CVE-2020-3901 Benjamin Randazzo discovered that processing maliciously crafted web content may lead to arbitrary code execution. - CVE-2020-3902 Yigit Can Yilmaz discovered that processing maliciously crafted web content may lead to a cross site scripting attack.
    last seen2020-05-15
    modified2020-05-08
    plugin id136413
    published2020-05-08
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136413
    titleDebian DSA-4681-1 : webkit2gtk - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1211-1.NASL
    descriptionThis update for webkit2gtk3 fixes the following issues : Security issue fixed : CVE-2020-3899: Fixed a memory consumption issue that could have led to remote code execution (bsc#1170643). Non-security issues fixed : Update to version 2.28.2 (bsc#1170643) : + Fix excessive CPU usage due to GdkFrameClock not being stopped. + Fix UI process crash when EGL_WL_bind_wayland_display extension is not available. + Fix position of select popup menus in X11. + Fix playing of Youtube
    last seen2020-05-21
    modified2020-05-15
    plugin id136651
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136651
    titleSUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:1211-1)
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_10_5_BANNER.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.10.5. It is, therefore, affected by multiple vulnerabilities as referenced in the HT211105 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-30
    modified2020-03-31
    plugin id135031
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135031
    titleApple iTunes < 12.10.5 Multiple Vulnerabilities (uncredentialed check) (HT211105)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-646.NASL
    descriptionThis update for webkit2gtk3 fixes the following issues : Security issue fixed : - CVE-2020-3899: Fixed a memory consumption issue that could have led to remote code execution (bsc#1170643). Non-security issues fixed : - Update to version 2.28.2 (bsc#1170643) : + Fix excessive CPU usage due to GdkFrameClock not being stopped. + Fix UI process crash when EGL_WL_bind_wayland_display extension is not available. + Fix position of select popup menus in X11. + Fix playing of Youtube
    last seen2020-05-15
    modified2020-05-12
    plugin id136488
    published2020-05-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136488
    titleopenSUSE Security Update : webkit2gtk3 (openSUSE-2020-646)